JP2002055605A - Public key ciphering and deciphering method and system - Google Patents

Public key ciphering and deciphering method and system

Info

Publication number
JP2002055605A
JP2002055605A JP2000239961A JP2000239961A JP2002055605A JP 2002055605 A JP2002055605 A JP 2002055605A JP 2000239961 A JP2000239961 A JP 2000239961A JP 2000239961 A JP2000239961 A JP 2000239961A JP 2002055605 A JP2002055605 A JP 2002055605A
Authority
JP
Japan
Prior art keywords
mod
length
random number
plaintext
factor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2000239961A
Other languages
Japanese (ja)
Other versions
JP3615132B2 (en
Inventor
Keisuke Tanaka
圭介 田中
Tatsuaki Okamoto
龍明 岡本
Shigenori Uchiyama
成憲 内山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nippon Telegraph and Telephone Corp
Original Assignee
Nippon Telegraph and Telephone Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nippon Telegraph and Telephone Corp filed Critical Nippon Telegraph and Telephone Corp
Priority to JP2000239961A priority Critical patent/JP3615132B2/en
Publication of JP2002055605A publication Critical patent/JP2002055605A/en
Application granted granted Critical
Publication of JP3615132B2 publication Critical patent/JP3615132B2/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Abstract

PROBLEM TO BE SOLVED: To provide a new public key ciphering and deciphering method and its system, in which a knapsack problem is made the basis for safety. SOLUTION: A prime number (p), a mutually prime progression p1,..., pn} and a generation origin (g) are generated. Then, a1,..., an which satisfy pi≡gai (mod p) are obtained. Then, random numbers (d) are generated, and a public key bi=(ai+d)mod(p-1) is obtained. Then, for a ciphering process, a plain sentence M is converted into a binary string m=(m1, m2,..., mn), having a length (n) and a Hamming weight (k) and a ciphering sentence (c); shown by Equation (1), is generated. Then, r=c-kd(mod(p-1)) is generated from the sentence (c), and u=gr (mod p) is obtained. When pi is a factor of (u), let mi=1 to generate the binary string m=(m1, m2,..., mn); and when pi is not a factor of (u), by letting mi=0 to generate the binary string (m), the string (m) is converted back into the sentence M.

Description

【発明の詳細な説明】DETAILED DESCRIPTION OF THE INVENTION

【0001】[0001]

【発明の属する技術分野】本発明は公開鍵暗号化復号方
法及びシステムに関し、特に、ナップサック問題をより
どころとする公開鍵暗号化復号方法及びシステムに関す
るものである。
BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention relates to a public key encryption / decryption method and system, and more particularly to a public key encryption / decryption method and system which take the knapsack problem into account.

【0002】[0002]

【従来の技術】公開鍵暗号システムは、その安全性のよ
りどころとする問題により類別される。このような、よ
りどころとなる問題としては、素因数分解問題、離散対
数問題、ナップサック問題などが挙げられる。これらの
問題のうち、ナップサック問題を安全性のよりどころと
する公開鍵暗号システムとしては、Markle-Hellman(マ
ークル−ヘルマン)暗号やChor-Rivest(コール−リベ
スト)暗号などがあるが、そのいずれについても攻撃が
成功した例が報告されている。
BACKGROUND OF THE INVENTION Public key cryptosystems are categorized by their security concerns. Examples of such problems include a prime factorization problem, a discrete logarithm problem, and a knapsack problem. Among these problems, there are Markle-Hellman (Markle-Hellman) and Chor-Rivest (Call-Revest) ciphers as public key cryptosystems that rely on the knapsack problem for security. Even successful attacks have been reported.

【0003】[0003]

【発明が解決しようとする課題】本発明は、ナップサッ
ク問題を安全性のよりどころとする新しい公開鍵暗号化
復号方法及びシステムを実現する。
SUMMARY OF THE INVENTION The present invention realizes a new public key encryption / decryption method and system which takes the knapsack problem as a source of security.

【0004】[0004]

【課題を解決するための手段】本発明では、有理整数環
上の離散対数問題を用いて鍵生成処理を行い、長さ
According to the present invention, a key generation process is performed by using a discrete logarithm problem on a rational integer ring, and a length is calculated.

【0005】[0005]

【数13】 (Equation 13)

【0006】の整数と長さnでHamming(ハミング)重さ
kである二進列との変換を用いて暗号化処理と復号処理
を行う新しい手法を示す。
[0006] Hamming weight with integer and length n
We show a new method of performing encryption and decryption using conversion with a binary sequence of k.

【0007】[0007]

【発明の実施の形態】本発明で用いる公開鍵暗号方式の
構成法の実施例について、図1,図2,図3を用いて説明
する。 (鍵生成処理:図1)鍵生成処理部は、乱数発生器A(1
01)、離散対数計算器(102)、乱数発生器B(103)、及び
加算器A(104)から構成される。 (1)ベクトルのサイズをそれぞれ整数n、kとし(n、
kは公開される。)、このnとkを入力し、乱数発生器
A(101)を用いてベクトル{p1,p2,・・・,pn}からの任
意の部分集合{pi1,pi2,・・・,pik}が
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS An embodiment of a construction method of a public key cryptosystem used in the present invention will be described with reference to FIGS. 1, 2, and 3. FIG. (Key generation processing: FIG. 1) The key generation processing unit includes a random number generator A (1
01), a discrete logarithmic calculator (102), a random number generator B (103), and an adder A (104). (1) Let the sizes of the vectors be integers n and k, respectively (n,
k is made public. ), The n and k inputs, vector using a random number generator A (101) {p 1, p 2, ···, p n} any subset from {p i1, p i2, ··・, P ik

【0008】[0008]

【数14】 [Equation 14]

【0009】を満たすような素数p、互いに素である数p
1,p2,・・・,pn∈Z/pZ(素数pを法とする整数の
体)、及び群(Z/pZ)の生成元gを発生させる。 (2)次に乱数発生器A(101)で発生させたp1,p2,・・・,p
n,gを入力し、離散対数計算器(102)を用いて、各々の1
≦i≦nに対してpi ≡gai(mod p)を満たすようなa1,・・
・,anを求める。 (3)さらに乱数発生器B(103)を用いて、Z/(p-1)Zから
の整数dを発生させる。 (4)最後に、乱数発生器A(101)で発生させたp、離散対
数計算器(102)で発生させたa1,・・・,an、乱数発生器
B(103)で発生させたdを入力し、加算器A(104)を用い
て、各々の1≦i≦nに対して公開鍵bi=(ai+d) mod(p-
1)を求めて出力する。 (暗号化処理:図2)暗号化処理部は、平文変換器(20
1)、加算器B(202)から構成される。
A prime number p that satisfies, a prime number p that is relatively prime
1 , p 2 ,..., P n ∈Z / pZ (a field of integers modulo the prime number p) and a generator g of the group (Z / pZ) are generated. (2) Next, p 1 , p 2 , ..., p generated by the random number generator A (101)
Input n and g, and use a discrete logarithmic calculator (102)
A 1 that satisfies p i ≡g ai (mod p) for ≦ i ≦ n
・ Calculate a, n . (3) Further, an integer d from Z / (p-1) Z is generated by using a random number generator B (103). (4) Finally, p generated by the random number generator A (101), a 1 ,..., A n generated by the discrete logarithmic calculator (102), and p generated by the random number generator B (103) Is input, and using the adder A (104), the public key b i = (a i + d) mod (p−
Output 1). (Encryption processing: FIG. 2) The encryption processing unit is a plaintext converter (20
1) It comprises an adder B (202).

【0010】長さ[0010] Length

【数15】 (Equation 15)

【0011】(1)平文M、nとkを入力し、平文変換器(20
1)を用いて、Mを長さnでHamming重さkである二進列m=
(m1,m2,・・・,mn)に変換する。 (2)平文変換器(201)で変換されたmと鍵生成処理部で求
めた公開鍵biを入力し、加算器B(202)を用いて、暗号
(1) Plaintext M, n and k are input, and plaintext converter (20
Using 1), let M be a binary sequence m = length n and Hamming weight k
(m 1 , m 2 ,..., m n ). (2) Enter the public key b i determined in m and the key generation processing unit which has been converted in the clear converter (201), using an adder B (202), the ciphertext

【0012】[0012]

【数16】 (Equation 16)

【0013】を生成して出力する。 (復号処理:図3)復号処理部は、減算器(301)、冪乗
演算器(302)、因数検査器(303)、及び中間復号文変換器
(304)から構成される。 (1)暗号文c、秘密鍵d,p、kを入力し、減算器(301)を用
いて、暗号文cからr=(c-kd) mod(p-1)を求める。 (2)次に、乱数発生器A(101)で発生させたgと減算器(30
1)で求めたrを入力し、冪乗演算器(302)を用いて、rか
らu=gr (mod p)を生成する。 (3)さらに、乱数発生器A(101)で発生させたp1,p2,・・
・,pnと冪乗演算器(302)で生成したuを入力し、因数検
査器(303)を用いて、長さnでHammingの重さkである二進
列m=(m1,m2,・・・,mn)を、piがuの因数ならばmi=1
とし、因数でないならばmi=0とすることにより求め
る。 (4)最後に、n,kと因数検査器(303)で求めたmを入力し、
中間複合文変換器(304)を用いて、mを平文Mに変換す
る。
Is generated and output. (Decoding processing: FIG. 3) The decoding processing unit includes a subtractor (301), a power operator (302), a factor checker (303), and an intermediate decoded text converter.
(304). (1) Input the ciphertext c and the secret keys d, p, and k, and obtain r = (c−kd) mod (p−1) from the ciphertext c using the subtractor (301). (2) Next, g generated by the random number generator A (101) and a subtractor (30
The r obtained in 1) is input, and u = g r (mod p) is generated from r using a power calculator (302). (3) Further, p 1 , p 2 ,... Generated by the random number generator A (101)
·, Pn and u generated by the power calculator (302) are input, and using a factor checker (303), a binary sequence m = (m 1 , m 2 ,..., m n ), and if p i is a factor of u, m i = 1
If it is not a factor, it is determined by setting m i = 0. (4) Finally, input n, k and m obtained by the factor checker (303),
M is converted to plaintext M using the intermediate compound sentence converter (304).

【0014】[0014]

【発明の効果】本発明で実現する公開鍵暗号システム
は、鍵生成処理において有理整数環上の離散対数問題を
利用すること、および、p,p1,・・・,pn,g,dを秘密にす
ることにより、公開鍵から秘密鍵を直接求める攻撃に耐
えうる。また、暗号化処理と復号処理において、長さ
The public key cryptosystem realized by the present invention utilizes a discrete logarithm problem on a rational integer ring in a key generation process, and p, p 1 ,..., Pn , g, d By keeping the secret, it is possible to withstand an attack for directly obtaining a secret key from a public key. In encryption and decryption,

【0015】[0015]

【数17】 [Equation 17]

【0016】の整数と長さnでHamming重さkである二進
列との変換を利用することにより、ナップサック暗号の
安全性の指標であるdensity(密度)を十分高めることが
でき、したがって、平文から暗号文を直接求めるlow-de
nsity攻撃にも耐える。なお、安全性についてのフォー
マルな記述は、文献(T.Okamoto,K.Tanaka,S.Uchiyam
a,”Quantum Public-Key Cryptsystems”,Proc.of C
RYPTO2000,Springer,2000)に掲載されている。
By utilizing the conversion between an integer of length and a binary sequence having a length n and a Hamming weight k, the density, which is a security index of a knapsack cipher, can be sufficiently increased. Low-de to obtain ciphertext directly from plaintext
Resists nsity attacks. A formal description of safety is given in the literature (T. Okamoto, K. Tanaka, S. Uchiyam
a, ”Quantum Public-Key Cryptsystems”, Proc.of C
RYPTO2000, Springer, 2000).

【図面の簡単な説明】[Brief description of the drawings]

【図1】鍵生成処理部の構成を示すブロック図。FIG. 1 is a block diagram showing a configuration of a key generation processing unit.

【図2】暗号化処理部の構成を示すブロック図。FIG. 2 is a block diagram illustrating a configuration of an encryption processing unit.

【図3】復号処理部の構成を示すブロック図。FIG. 3 is a block diagram showing a configuration of a decoding processing unit.

【符号の説明】[Explanation of symbols]

101 乱数発生器A 102 離散対数計算器 103 乱数発生器B 104 加算器A 201 平文変換器 202 加算器B 301 減算器 302 冪乗演算器 303 因数検査器 304 中間復号文変換器 101 random number generator A 102 discrete logarithmic calculator 103 random number generator B 104 adder A 201 plaintext converter 202 adder B 301 subtractor 302 power operator 303 factor checker 304 intermediate decoded text converter

───────────────────────────────────────────────────── フロントページの続き (72)発明者 内山 成憲 東京都千代田区大手町二丁目3番1号 日 本電信電話株式会社内 Fターム(参考) 5J104 JA23 JA29 JA30 NA17  ────────────────────────────────────────────────── ─── Continuation of the front page (72) Inventor Shigenori Uchiyama 2-3-1 Otemachi, Chiyoda-ku, Tokyo F-term (reference) in Nippon Telegraph and Telephone Corporation 5J104 JA23 JA29 JA30 NA17

Claims (6)

【特許請求の範囲】[Claims] 【請求項1】鍵生成処理部と暗号化処理部と復号処理部
を備え、 鍵生成処理部は、 nとkを整数としたとき、 素数p、互いに素である数列{p1,・・・,pn}、生成元g
を生成し、 各々の1≦i≦nに対してpi≡gai (mod p)を満たすよう
なa1,・・・,anを求め、 乱数dを生成し、 各々の1≦i≦nに対して公開鍵bi=(ai+d) mod (p-1)を
求め、 暗号化処理部は、 長さ 【数1】 の平文をMとしたとき、 Mを長さnでハミング重さkである二進列m=(m1,m2,・・
・,mn)に変換し、 暗号文 【数2】 を生成し、 復号処理部は、 暗号文cからr=(c-kd) mod (p-1)を生成し、 u=gr (mod p)を求め、 長さnでハミング重さkである二進列m=(m1,m2,・・・,m
n)を、piがuの因数ならばmi=1とし、因数でないなら
ばmi=0とすることにより生成し、 mを平文Mに変換することを特徴とする公開鍵暗号化復号
方法。
A key generation processing unit, an encryption processing unit, and a decryption processing unit, where n and k are integers, a prime number p and a mutually prime sequence {p 1 ,.・, P n }, generator g
Generates, a 1 which satisfies p i ≡g ai (mod p) for each 1 ≦ i ≦ n, · · ·, seeking a n, generates a random number d, each 1 ≦ i A public key b i = (a i + d) mod (p−1) is obtained for ≦ n, and the length of the encryption processing unit is Where M is the plaintext of m, a binary sequence m = (m 1 , m 2 ,..., Where M is a length n and a Hamming weight k
·, M n ), and the ciphertext The decryption processing unit generates r = (c−kd) mod (p−1) from the ciphertext c, obtains u = g r (mod p), and obtains the length n and the Hamming weight k. Some binary sequence m = (m 1 , m 2 , ..., m
n ) is generated by setting m i = 1 if p i is a factor of u, and by setting m i = 0 if p i is not a factor, and converting m into plaintext M. Method.
【請求項2】鍵生成処理部と暗号化処理部を備え、 鍵生成処理部は、 nとkを整数としたとき、 素数p、互いに素である数列{p1,・・・,pn}、生成元g
を生成し、 各々の1≦i≦nに対してpi≡gai (mod p)を満たすよう
なa1,・・・,an を求め、 乱数dを生成し、 各々の1≦i≦nに対して公開鍵bi=(ai+d) mod (p-1)を
求め、 暗号化処理部は、 長さ 【数3】 の平文をMとしたとき、Mを長さnでハミング重さkである
二進列m=(m1,m2,・・・,mn)に変換し、 暗号文 【数4】 を生成することを特徴とする暗号化方法。
2. A key generation processing unit comprising: a key generation processing unit and an encryption processing unit, where n and k are integers, and a prime number p and a mutually prime sequence {p 1 ,. }, Generator g
Generates, a 1 which satisfies p i ≡g ai (mod p) for each 1 ≦ i ≦ n, · · ·, seeking a n, generates a random number d, each 1 ≦ i A public key b i = (a i + d) mod (p−1) is obtained for ≦ n. When the plaintext was M, binary sequence m = a M length n is a Hamming weight k (m 1, m 2, ···, m n) into a ciphertext Equation 4] Generating an encryption method.
【請求項3】鍵生成処理として、 nとkを整数としたとき、 素数p、互いに素である数列{p1,・・・,pn}、生成元g
を生成し、 各々の1≦i≦nに対してpi≡gai (mod p)を満たすよう
なa1,・・・,an を求め、 乱数dを生成し、 各々の1≦i≦nに対して公開鍵bi=(ai+d) mod (p-1)を
求め、 暗号化処理として、 長さ 【数5】 の平文をMとしたとき、Mを長さnでハミング重さkである
二進列m=(m1,m2,・・・,mn)に変換し、暗号文 【数6】 を生成する暗号化方法により生成された暗号文cを入力
し、 復号処理部は、 暗号文cからr=(c-kd) mod (p-1)を生成し、 u=gr (mod p)を求め、 長さnでハミング重さkである二進列m=(m1,m2,・・・,m
n)を、piがuの因数ならばmi=1とし、因数でないなら
ばmi=0とすることにより生成し、 mを平文Mに変換することを特徴とする公開鍵復号方法。
3. A key generation process, where n and k are integers, a prime number p, a mutually prime sequence {p 1 ,..., P n }, and a generator g
Generates, a 1 which satisfies p i ≡g ai (mod p) for each 1 ≦ i ≦ n, · · ·, seeking a n, generates a random number d, each 1 ≦ i A public key b i = (a i + d) mod (p−1) is obtained for ≦ n, and the length is expressed as When the plaintext was M, binary sequence m = a M length n is a Hamming weight k (m 1, m 2, ···, m n) is converted into the ciphertext [6] The decryption unit generates r = (c−kd) mod (p−1) from the cipher text c, and u = g r (mod p ), And a binary sequence m = (m 1 , m 2 ,..., M having a length n and a Hamming weight k
n ) is generated by setting m i = 1 if p i is a factor of u, and by setting m i = 0 if p i is not a factor, and converting m into plaintext M.
【請求項4】鍵生成処理として、 nとkを整数としたとき、 素数p、互いに素である数列{p1,・・・,pn}、生成元g
を生成する乱数発生器Aと、 各々の1≦i≦nに対してpi≡gai (mod p)を満たすよう
なa1,・・・,anを求める離散対数計算器と、 乱数dを生成する乱数発生器Bと、 各々の1≦i≦nに対して公開鍵bi=(ai+d) mod (p-1)を
求める加算器Aと、 暗号化処理として、 長さ 【数7】 の平文をMとしたとき、 Mを長さnでハミング重さkである二進列m=(m1,m2,・・
・,mn)に変換する平文変換器と、 暗号文 【数8】 を生成する加算器Bと、 復号処理として、 暗号文cからr=(c-kd) mod (p-1)を生成する減算器と、 u=gr (mod p)を求める冪乗演算部と、 長さnでハミング重さkである二進列m=(m1,m2,・・・,m
n)を、piがuの因数ならばmi=1とし、因数でないなら
ばmi=0とすることにより生成する因数検査器と、 mを平文Mに変換する中間復号変換器を備えたことを特徴
とする公開鍵暗号化復号システム。
4. As a key generation process, when n and k are integers, a prime number p, a mutually prime sequence {p 1 ,..., P n }, a generator g
A random number generator A for generating a a 1 which satisfies p for each 1 ≦ i ≦ n i ≡g ai (mod p), ···, seeking a n discrete logarithm calculator, a random number a random number generator B for generating d, an adder A for obtaining a public key b i = (a i + d) mod (p−1) for each 1 ≦ i ≦ n, Equation 7 Where M is the plaintext of m, a binary sequence m = (m 1 , m 2 ,..., Where M is a length n and a Hamming weight k
·, M n ) and a ciphertext , A subtractor for generating r = (c−kd) mod (p−1) from the ciphertext c as a decryption process, and a power operation unit for obtaining u = g r (mod p) And a binary sequence m = (m 1 , m 2 ,..., M having a length n and a Hamming weight k
n ) is provided with a factor checker that generates m i = 1 if p i is a factor of u and m i = 0 if p i is not a factor, and an intermediate decoding converter that converts m into plaintext M. A public key encryption / decryption system.
【請求項5】鍵生成処理として、 nとkを整数としたとき、 素数p、互いに素である数列{p1,・・・,pn}、生成元g
を生成する乱数発生器Aと、 各々の1≦i≦nに対して公開鍵pi≡gai (mod p)を満た
すようなa1,・・・,anを求める離散対数計算器と、 乱数dを生成する乱数発生器Bと、 各々の1≦i≦nに対して公開鍵bi=(ai+d) mod (p-1)を
求める加算器Aと、 暗号化処理として、 長さ 【数9】 の平文をMとしたとき、Mを長さnでハミング重さkである
二進列m=(m1,m2,・・・,mn)に変換する平文変換器と、 暗号文 【数10】 を生成する加算器Bを備えたことを特徴とする暗号化装
置。
5. In the key generation processing, when n and k are integers, a prime number p, a mutually prime sequence {p 1 ,..., P n }, a generator g
A random number generator A for generating a a 1 that satisfies the public for each 1 ≦ i ≦ n key p i ≡g ai (mod p) , ···, seeking a n discrete logarithm calculator A random number generator B for generating a random number d; an adder A for obtaining a public key b i = (a i + d) mod (p−1) for each 1 ≦ i ≦ n; , Length [Equation 9] When the plaintext was M, and the plaintext converter for converting M is a Hamming weight k with length n binary sequence m = (m 1, m 2 , ···, m n) , the ciphertext [ Equation 10 An encryption device comprising: an adder B that generates.
【請求項6】鍵生成処理として、 nとkを整数としたとき、 素数p、互いに素である数列{p1,・・・,pn}、生成元g
を生成する乱数発生器Aと、 各々の1≦i≦nに対してpi≡gai (mod p)を満たすよう
なa1,・・・,an を求める離散対数計算器と、 乱数dを生成する乱数発生器Bと、 各々の1≦i≦nに対して公開鍵bi=(ai+d) mod (p-1)を
求める加算器Aと、長さ 【数11】 の平文をMとしたとき、Mを長さnでハミング重さkである
二進列m=(m1,m2,・・・,mn)に変換する平文変換器と、 暗号文 【数12】 を生成する加算器Bを備えた暗号化装置により生成され
た暗号文cを入力し、復号処理として、 暗号文cからr=(c-kd) mod (p-1)を生成する減算器と、 u=gr (mod p)を求める冪乗演算器と、 長さnでハミング重さkである二進列m=(m1,m2,・・・,m
n)を、piがuの因数ならばmi=1とし、因数でないなら
ばmi=0とすることにより生成する因数検査器と、 mを平文Mに変換する中間復号文変換器を備えたことを特
徴とする公開鍵復号装置。
6. A key generation process, where n and k are integers, a prime number p, a mutually prime sequence {p 1 ,..., P n }, and a generator g
A random number generator A for generating a a 1 which satisfies p for each 1 ≦ i ≦ n i ≡g ai (mod p), ···, seeking a n discrete logarithm calculator, a random number a random number generator B for generating d; an adder A for obtaining a public key b i = (a i + d) mod (p−1) for each 1 ≦ i ≦ n; When the plaintext was M, and the plaintext converter for converting M is a Hamming weight k with length n binary sequence m = (m 1, m 2 , ···, m n) , the ciphertext [ Equation 12 A ciphertext c generated by an encryption device having an adder B for generating the following, and as a decryption process, a subtractor for generating r = (c−kd) mod (p−1) from the ciphertext c. , U = g r (mod p), and a binary sequence m = (m 1 , m 2 ,..., M having a length n and a Hamming weight k
n ) is a factor checker generated by setting m i = 1 if p i is a factor of u, and m i = 0 if p i is not a factor, and an intermediate decoded text converter for converting m to plain text M. A public key decryption device comprising:
JP2000239961A 2000-08-08 2000-08-08 Public key encryption and decryption method and system Expired - Fee Related JP3615132B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2000239961A JP3615132B2 (en) 2000-08-08 2000-08-08 Public key encryption and decryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2000239961A JP3615132B2 (en) 2000-08-08 2000-08-08 Public key encryption and decryption method and system

Publications (2)

Publication Number Publication Date
JP2002055605A true JP2002055605A (en) 2002-02-20
JP3615132B2 JP3615132B2 (en) 2005-01-26

Family

ID=18731407

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2000239961A Expired - Fee Related JP3615132B2 (en) 2000-08-08 2000-08-08 Public key encryption and decryption method and system

Country Status (1)

Country Link
JP (1) JP3615132B2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013044712A1 (en) * 2011-09-26 2013-04-04 飞天诚信科技股份有限公司 Method and device for generating big prime

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011130120A (en) * 2009-12-16 2011-06-30 Sony Corp Quantum public key cryptosystem, key generation device, encryption device, decoder, key generating method, encryption method, and decoding method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013044712A1 (en) * 2011-09-26 2013-04-04 飞天诚信科技股份有限公司 Method and device for generating big prime

Also Published As

Publication number Publication date
JP3615132B2 (en) 2005-01-26

Similar Documents

Publication Publication Date Title
Nguyen et al. Lattice reduction in cryptology: An update
CN109450640B (en) SM 2-based two-party signature method and system
JP2003023421A (en) Encryption method, program thereof, recording medium recorded with the program, encryption device, decoding method, and decoder
Sengupta et al. Message mapping and reverse mapping in elliptic curve cryptosystem
Mohan et al. Improved ElGamal cryptosystem for secure data transfer in IoT networks
Amutha et al. Public key exchange protocols based on tropical lower circulant and anti circulant matrices
CN111817853B (en) Signcryption algorithm for post-quantum security
CN110460442B (en) Grid-based key encapsulation method
Das et al. An efficient method for text encryption using elliptic curve cryptography
JP3517663B2 (en) Encryption communication method and encryption communication system
Huang et al. Fast scalar multiplication for elliptic curve cryptography in sensor networks with hidden generator point
Zhong An overview of rsa and oaep padding
JP2002055605A (en) Public key ciphering and deciphering method and system
US20040208317A1 (en) Encrypting device, decrypting device, cryptosystem including the same devices, encrypting method, and decrypting method
JP2002252610A (en) Encryption device and decryption device, and public key encryption system and public key decryption system
JP3615133B2 (en) Public key encryption / decryption method and system using algebraic field
JP2002023626A (en) Method for ciphering public key and communication system using public key cryptograph
You et al. Secure two-party computation approach for ntruencrypt
Fouotsa et al. InSIDH: a Simplification of SiGamal.
JP3240723B2 (en) Communication method, secret communication method and signature communication method
RU2727025C1 (en) Method for asymmetric message encryption based on modified backpack task
Lizama-Pérez et al. Non-Commutative Key Exchange Protocol
Dhamodharan et al. Multifarious mapping schemes on Elliptic curve cryptography for IoT security
Oladipupo et al. Efficient Mapping Scheme for Elliptic Curve Cryptosystem in a Multiprocessing Environment
JP3615137B2 (en) Knapsack type public key cryptosystem and apparatus therefor

Legal Events

Date Code Title Description
TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20041005

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20041028

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20071112

Year of fee payment: 3

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20081112

Year of fee payment: 4

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20091112

Year of fee payment: 5

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20101112

Year of fee payment: 6

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20101112

Year of fee payment: 6

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20111112

Year of fee payment: 7

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20111112

Year of fee payment: 7

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20121112

Year of fee payment: 8

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20121112

Year of fee payment: 8

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20131112

Year of fee payment: 9

S531 Written request for registration of change of domicile

Free format text: JAPANESE INTERMEDIATE CODE: R313531

R350 Written notification of registration of transfer

Free format text: JAPANESE INTERMEDIATE CODE: R350

LAPS Cancellation because of no payment of annual fees